hashlookup / hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
☆127Updated last year
Alternatives and similar repositories for hashlookup-forensic-analyser:
Users that are interested in hashlookup-forensic-analyser are comparing it to the libraries listed below
- Collection of Jupyter Notebooks by @fr0gger_☆146Updated 5 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆74Updated this week
- ☆84Updated last week
- Python library for threat intelligence☆83Updated last month
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 9 months ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆51Updated 2 years ago
- BlackBerry Threat Research & Intelligence☆97Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Digital Forensics Artifacts Knowledge Base☆77Updated 9 months ago
- Repository of public reference frameworks for the DFIR community.☆115Updated last year
- LOKI2 - Simple IOC and YARA Scanner☆85Updated 6 months ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆109Updated 3 months ago
- A collection of tips for using MISP.☆74Updated 2 months ago
- An opensource sigma conversion tool built using pysigma☆115Updated 2 months ago
- ☆117Updated last year
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- The Threat Actor Profile Guide for CTI Analysts☆104Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆76Updated 3 months ago
- ☆27Updated 3 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 2 years ago
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆94Updated this week
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆78Updated last year
- Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, ASN, DNS, WhoIs, Shodan InternetDB and Threat Indi…☆102Updated 4 months ago
- ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit l…☆156Updated this week
- An open source platform to support analysts to organise their case and tasks☆66Updated last week
- Remote access and Antivirus Logging Database☆43Updated 9 months ago
- Logbook for Digital Forensics and Incident Response☆50Updated 7 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year